ALT-BU-2023-4370-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-29406
The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value.
- https://go.dev/cl/506996
- https://go.dev/issue/60374
- https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
- https://pkg.go.dev/vuln/GO-2023-1878
- https://security.gentoo.org/glsa/202311-09
- https://security.netapp.com/advisory/ntap-20230814-0002/
- https://go.dev/cl/506996
- https://security.netapp.com/advisory/ntap-20230814-0002/
- https://security.gentoo.org/glsa/202311-09
- https://pkg.go.dev/vuln/GO-2023-1878
- https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
- https://go.dev/issue/60374
Package python3-module-django updated to version 3.2.20-alt1 for branch sisyphus in task 324744.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-36053
In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.
- https://docs.djangoproject.com/en/4.2/releases/security/
- https://docs.djangoproject.com/en/4.2/releases/security/
- https://groups.google.com/forum/#%21forum/django-announce
- https://groups.google.com/forum/#%21forum/django-announce
- [debian-lts-announce] 20230719 [SECURITY] [DLA 3500-1] python-django security update
- [debian-lts-announce] 20230719 [SECURITY] [DLA 3500-1] python-django security update
- FEDORA-2023-9d36d373f1
- FEDORA-2023-9d36d373f1
- FEDORA-2023-cc023fabb7
- FEDORA-2023-cc023fabb7
- FEDORA-2024-84fbbbb914
- FEDORA-2024-84fbbbb914
- DSA-5465
- DSA-5465
- https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
- https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
Package kubernetes updated to version 1.26.6-alt1 for branch sisyphus in task 324722.
Closed vulnerabilities
BDU:2023-03213
Уязвимость программного средства управления кластерами виртуальных машин Kubernetes, связанная с возможностью обхода политик модуля допуска ImagePolicyWebhook, позволяющая нарушителю обойти существующие ограничения безопасности при запуске контейнеров
Modified: 2024-12-12
CVE-2023-2431
A security issue was discovered in Kubelet that allows pods to bypass the seccomp profile enforcement. Pods that use localhost type for seccomp profile but specify an empty profile field, are affected by this issue. In this scenario, this vulnerability allows the pod to run in unconfined (seccomp disabled) mode. This bug affects Kubelet.
- https://github.com/kubernetes/kubernetes/issues/118690
- https://github.com/kubernetes/kubernetes/issues/118690
- https://github.com/kubernetes/kubernetes/issues/118690
- https://groups.google.com/g/kubernetes-security-announce/c/QHmx0HOQa10
- https://groups.google.com/g/kubernetes-security-announce/c/QHmx0HOQa10
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43HDSKBKPSW53OW647B5ETHRWFFNHSRQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43HDSKBKPSW53OW647B5ETHRWFFNHSRQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBX4RL4UOC7JHWWYB2AJCKSUM7EG5Y5G/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBX4RL4UOC7JHWWYB2AJCKSUM7EG5Y5G/
Modified: 2025-02-13
CVE-2023-2727
Users may be able to launch containers using images that are restricted by ImagePolicyWebhook when using ephemeral containers. Kubernetes clusters are only affected if the ImagePolicyWebhook admission plugin is used together with ephemeral containers.
- http://www.openwall.com/lists/oss-security/2023/07/06/2
- http://www.openwall.com/lists/oss-security/2023/07/06/2
- https://github.com/kubernetes/kubernetes/issues/118640
- https://github.com/kubernetes/kubernetes/issues/118640
- https://groups.google.com/g/kubernetes-security-announce/c/vPWYJ_L84m8
- https://groups.google.com/g/kubernetes-security-announce/c/vPWYJ_L84m8
- https://security.netapp.com/advisory/ntap-20230803-0004/
- https://security.netapp.com/advisory/ntap-20230803-0004/
Modified: 2025-02-13
CVE-2023-2728
Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers.
- http://www.openwall.com/lists/oss-security/2023/07/06/3
- http://www.openwall.com/lists/oss-security/2023/07/06/3
- https://github.com/kubernetes/kubernetes/issues/118640
- https://github.com/kubernetes/kubernetes/issues/118640
- https://groups.google.com/g/kubernetes-security-announce/c/vPWYJ_L84m8
- https://groups.google.com/g/kubernetes-security-announce/c/vPWYJ_L84m8
- https://security.netapp.com/advisory/ntap-20230803-0004/
- https://security.netapp.com/advisory/ntap-20230803-0004/